首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 0 毫秒
1.
    
The extensive application of mobile commerce has led researchers to design more secure protocols for mobile devices during the recent years. In 2011, Chen et al. proposed a three‐factor mobile device‐based remote authentication scheme, which tackled the security risk imposed by the loss of both password and mobile device. Scheme of Chen et al., however, is still vulnerable to the privileged insider attack, the replay attack, the impersonation attack, and the denial of service attack. It is not feasible for real‐life implementation. Copyright © 2013 John Wiley & Sons, Ltd.  相似文献   

2.
    
In order to secure communications between two clients with a trusted server's help in public network environments, a three‐party authenticated key exchange (3PAKE) protocol is used to provide the transaction confidentiality and the efficiency. In 2009, Huang proposed a simple three‐party password‐based authenticated key exchange (HS‐3PAKE) protocol without any server's public key. By analysis, Huang claimed that the proposed HS‐3PAKE protocol is not only secure against various attacks, but also more efficient than previously proposed 3PAKE protocols. However, this paper demonstrates that HS‐3PAKE protocol is vulnerable to undetectable online password guessing attacks and off‐line password guessing attacks by any other user. Copyright © 2010 John Wiley & Sons, Ltd.  相似文献   

3.
在介绍基于拉格朗日插值公式的口令验证方案的基础上,提出了2种新的改进的基于多项式的口令验证方案,适应于当今系统网络成员不断变化的情况。最后提出一种基于公钥密码和中国剩余定理的动态口令验证方案,进行方案安全性及性能的分析。  相似文献   

4.
智能卡是最为常见的密码设备之一,因其抗窜扰特性,智能卡常常被用于电子商务、医疗健康以及物联网等高安全需求的领域中为安全提供服务。随着侧信道攻击、逆向工程等技术的发展,研究表明智能卡内保存的参数可恢复,使其不再具有抗窜扰特性,因而,基于非抗窜扰智能卡假设的多因素认证协议设计得到了广泛的关注。为此,研究了在无线传感网络中典型的多因素协议,指出其不能抵抗离线口令猜测攻击和中间人攻击、无法实现双向认证,以及不能抵抗离线口令猜测攻击、无法实现用户匿名性等问题。为克服这些缺陷,在非抗窜扰智能卡假设下,结合哈希链技术提出了一类面向无线传感器网络的双因素认证协议,并在随机预言机模型中给出了严格的安全证明。与现有无线传感网络环境下多因素认证协议相比,该协议在保持较低计算开销的同时,实现了更高的安全性,适于资源受限的无线传感器网络环境。  相似文献   

5.
网络用户的身份鉴别和密钥交换问题是网络安全的核心问题,目前最常见的鉴别密钥交换协议为基于口令的鉴别密钥交换(PAKE)协议。论文讨论了PAKE协议的设计目的、基本模式及其安全需求,并给出了双方模式和三方模式PAKE协议的交互过程,为网络安全协议的设计提供了参考。  相似文献   

6.
网络规模的扩大、用户数量的增加,给网络管理、安全、计费都提出了新的需求.在方便用户的基础上,通过对数据采集模式、认证协议和一些网络安全性的探讨,构建了一个稳定、可靠、廉价、安全的网络计费系统,解决了IP地址的不足和用户移动性的增强的问题.  相似文献   

7.
普适环境中基于身份的跨域认证方案   总被引:1,自引:0,他引:1  
利用椭圆曲线加法群提出了一种基于身份的签名算法,算法中签名的验证结果相对于签名者身份是一个常量,该算法可保证跨域认证中用户身份的匿名性,并且避免了复杂的双线性对运算.基于该算法设计了一种普适环境中的跨域认证方案,方案中用户利用该算法对时戳签名作为认证信息,在实现安全跨域认证的同时实现了用户匿名性.分析表明,该方案同时具...  相似文献   

8.
本文对网络安全中实现身份认证的Kerberos协议进行了详细的介绍,并分析了其局限性.在此基础上,提出了一种基于公钥密码的Kerberos改进协议.  相似文献   

9.
口令认证方案的安全性改进及其相应的数字签名方案   总被引:1,自引:1,他引:1  
祁明  肖国镇 《通信学报》1998,19(6):61-64
本文首先利用离散对数和分子因解问题提出了许多口令认证方案。其次建立并分析了三个新型数字签名方案。  相似文献   

10.
RFID匿名认证协议的设计   总被引:4,自引:0,他引:4  
在分析RFID协议安全需求的基础上,基于通用可组合安全模型,设计了一个低成本的RFID匿名认证协议,在标准模型下证明了RFID匿名认证协议的安全性.设计的协议提供匿名、双向认证和并发安全,并且协议的实现对于一般的RFID结构都是切实可行的.  相似文献   

11.
    
Nowadays, authentication protocols are essential for secure communications specially for roaming networks, distributed computer networks, and remote wireless communication. The numerous users in these networks rise vulnerabilities. Thus, privacy‐preserving methods have to be run to provide more reliable services and sustain privacy. Anonymous authentication is a method to remotely authenticate users with no revelation about their identity. In this paper, we analyze 2 smart card–based protocols that the user's identity is anonymous. However, we represent that they are vulnerable to privileged insider attack. It means that the servers can compromise the users' identity for breaking their privacy. Also, we highlight that the Wen et al protocol has flaws in both stolen smart card and stolen server attacks and the Odelu et al protocol is traceable. Then, we propose 2 modified anonymous authentication protocols. Finally, we analyze our improved protocols with both heuristic and formal methods.  相似文献   

12.
    
Ubiquitous networks provide roaming service for mobile nodes enabling them to use the services extended by their home networks in a foreign network. A mutual authentication scheme between the roamed mobile node and the foreign network is needed to be performed through the home network. Various authentication schemes have been developed for such networks, but most of them failed to achieve security in parallel to computational efficiency. Recently, Shin et al. and Wen et al. separately proposed two efficient authentication schemes for roaming service in ubiquitous networks. Both argued their schemes to satisfy all the security requirements for such systems. However, in this paper, we show that Shin et al. 's scheme is susceptible to: (i) user traceability; (ii) user impersonation; (iii) service provider impersonation attacks; and (iv) session key disclosure. Furthermore, we show that Wen et al. 's scheme is also insecure against: (i) session key disclosure; and (ii) known session key attacks. To conquer the security problems, we propose an improved authentication scheme with anonymity for consumer roaming in ubiquitous networks. The proposed scheme not only improved the security but also retained a lower computational cost as compared with existing schemes. We prove the security of proposed scheme in random oracle model. Copyright © 2015 John Wiley & Sons, Ltd.  相似文献   

13.
基于人类视觉的混沌阵列在图像上的水印算法   总被引:5,自引:0,他引:5  
本文提出了一种新的使用混沌阵列,基于HVS视觉掩盖自适应的公开图像水印算法,利用四阶累积量定义了视觉掩盖中的噪声敏感度.该方法将混沌阵列作为水印嵌入到图像子块的DCT次低频系数中去,然后根据噪声敏感度进行视觉掩盖.实验结果表明,在噪声敏感度的作用下,视觉掩盖实现了自适应地调整水印嵌入强度;在无原始数据的情况下,通过使用密钥能够清晰地检测出水印的存在;在常见的信号失真和几何失真下(有损压缩,剪切等),水印具有很好的稳健性.  相似文献   

14.
    
Two‐factor user authentication scheme allows a user to use a smart card and a password to achieve mutual authentication and establish a session key between a server and a user. In 2012, Chen et al. showed that the scheme of Sood et al. does not achieve mutual authentication and is vulnerable to off‐line password guessing and smart card stolen attacks. They also found that another scheme proposed by Song is vulnerable to similar off‐line password guessing and smart card stolen attacks. They further proposed an improved scheme. In this paper, we first show that the improved scheme of Chen et al. still suffers from off‐line password guessing and smart card stolen attacks, does not support perfect forward secrecy, and lacks the fairness of session key establishment. We then propose a new security‐enhanced scheme and show its security and authentication using the formal verification tool ProVerif, which is based on applied pi calculus. Copyright © 2014 John Wiley & Sons, Ltd.  相似文献   

15.
王宝珠  杨菲  刘翠响 《电子质量》2010,(11):32-34,43
为了解决网络中的安全传输和通信问题,提出一个新的基于公钥密码机制的安全协议。该安全协议的设计和分析采用了面向主体的逻辑方法。协议中引入了可信任的第三方,采用挑战/响应机制实现通信双方的身份认证,采用Diffie-Hellmam机制实现了密钥协商。通过Rubin逻辑形式化分析,验证了该协议具有一定的严密性,能够实现身份认证和密钥协商功能。  相似文献   

16.
本文提出了在Kerberos认证框架内,用公钥体制的完全分布式认证方法,它将密钥分配中心(KDC)的认证工作分散到通信各方,使得新协议在安全性和公平性方面与传统的Kener V5协议相比都有很大提高,同时使Kerberos用户的隐私性也得到提高。  相似文献   

17.
基于目前资源消耗最少的RFID 公钥认证方案cryptoGPS 协议,提出了一种低成本双向认证协议,采用有效的密钥管理方法、改进的快速Rabin 加密算法、低汉明重量(LHW)模值以及轻量级流密码算法Grain V1,并设计使用新型低资源乘法器完成标签的大数模乘,在节省资源的同时克服了cryptoGPS 密钥管理不灵活和认证单向性的缺点。安全性分析和基于Design Complier平台Smic 0.25 μm工艺的仿真结果表明,该方案有足够的安全性且标签只需4 530个门即可完成双向认证,适用于资源受限的RFID系统。  相似文献   

18.
    
A new two-factor authenticated key agreement protocol based on biometric feature and password was proposed.The protocol took advantages of the user’s biological information and password to achieve the secure communication without bringing the smart card.The biometric feature was not stored in the server by using the fuzzy extractor technique,so the sensitive information of the user cannot be leaked when the server was corrupted.The authentication messages of the user were protected by the server’s public key,so the protocol can resist the off-line dictionary attack which often appears in the authentication protocols based on password.The security of the proposed protocol was given in the random oracle model provided the elliptic computational Diffie-Hellman assumption holds.The performance analysis shows the proposed protocol has better security.  相似文献   

19.
    
The session initiation protocol (SIP) is an authentication protocol used in 3G mobile networks. In 2009, Tsai proposed an authenticated key agreement scheme as an enhancement to SIP. Yoon et al. later pointed out that the scheme of Tsai is vulnerable to off‐line password guessing attack, Denning–Sacco attack, and stolen‐verifier attack and does not support perfect forward secrecy (PFS). Yoon et al. further proposed a new scheme with PFS. In this paper, we show that the scheme of Yoon et al. is still vulnerable to stolen‐verifier attack and may also suffer from off‐line password guessing attack. We then propose several countermeasures for solving these problems. In addition, we propose a new security‐enhanced authentication scheme for SIP. Our scheme also maintains low computational complexity. Copyright © 2011 John Wiley & Sons, Ltd.  相似文献   

20.
    
Authentication schemes have been widely deployed access control and mobility management in various communication networks. Especially, the schemes that are based on multifactor authentication such as on password and smart card come to be more practical. One of the standard authentication schemes that have been widely used for secure communication over the Internet is session initiation protocol (SIP). The original authentication scheme proposed for SIP was vulnerable to some crucial security weaknesses. To overcome the security problems, various improved authentication schemes have been developed, especially based on elliptic curve cryptography (ECC). Very recently, Zhang et al . proposed an improved authentication scheme for SIP based on ECC using smart cards to overcome the security flaws of the related protocols. Zhang et al . claimed that their protocol is secure against all known security attacks. However, this paper indicates that Zhang et al . protocol is still insecure against impersonation attack. We show that an active attacker can easily masquerade as a legal server to fool users. As a remedy, we also improve Zhang et al . protocol by imposing a little extra computation cost. Copyright © 2014 John Wiley & Sons, Ltd.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号